Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Viktor Dukhovni <ietf-dane@dukhovni.org> Fri, 10 July 2015 15:05 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04C391A92F7 for <tls@ietfa.amsl.com>; Fri, 10 Jul 2015 08:05:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dzvaSMOE0FLL for <tls@ietfa.amsl.com>; Fri, 10 Jul 2015 08:05:17 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C78BA1AD351 for <tls@ietf.org>; Fri, 10 Jul 2015 08:05:16 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 30658284D69; Fri, 10 Jul 2015 15:05:15 +0000 (UTC)
Date: Fri, 10 Jul 2015 15:05:15 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150710150514.GS28047@mournblade.imrryr.org>
References: <CALuAYvbteowTeyWe9VneRHgyvzTRS3LfKdorWt=jmEy2k+wNqw@mail.gmail.com> <20150710142944.C077C1A1D5@ld9781.wdf.sap.corp> <CACsn0c=W8c5KjHtVEpHeBVy-ifJxTKoN1+WXP0EZ8fJqqd3yxA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0c=W8c5KjHtVEpHeBVy-ifJxTKoN1+WXP0EZ8fJqqd3yxA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KSxF-UZLszfD9gYz6eskDHzaPrg>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jul 2015 15:05:19 -0000

On Fri, Jul 10, 2015 at 07:44:35AM -0700, Watson Ladd wrote:

> > Nope, _our_ client is perfectly compliant by _not_ sending TLS extensions.
> > SCHannel is violating a MUST requirement, failing to properly process
> > a ServerHello without a TLS extension.
> 
> Specific overrules general.

While I don't agree with the line of argument that Martin takes to
support his position, I still agree with the conclusion that the
Schannel behaviour is unfortunate.  

If the client does not signal the signature algorithms extension,
and the server's chain is not SHA-1, it should use whatever chain
it has.  Withholding the chain the server has is counterproductive.

Yes, extensions are needed to negotiate the use of SHA2-256 for
TLS MAC computations, but forcing the certificate chain signatures
issued by arms-length CAs to agree with the client's preference for
message MAC algorithms is I think needless restrictive.  

Yes, when possible servers should provide a chain that is more
likely to be understood by the client.  But refusing to provide
the chain they have, just because the client did not disclose every
signature algorithm it supports (or simply did not send any) is a
mistake in the implementation and likely a design error in the
specification.

I encourage implementations to ignore the MUST in question, and
respond with some default chain even if it does not match the
client's signature algorithms extension.  The client may well be
able to handle the new chain, or may not even care about the CA
signatures at all (e.g. opportunistic TLS or DANE-EE(3)).

-- 
	Viktor.